NetIQ Self Service Password Reset 3.2 Release Notes

October 2014

NetIQ Self Service Password Reset (SSPR) is a Web-based password management solution. It eliminates the users’ dependency on administrators to change their passwords. It reduces the workload of the helpdesk and in turn reduces the cost incurred by the company. Users can change their password and reset forgotten password based on the configured challenge-responses. SSPR also allows administrators to ensure that all passwords in the organization comply with the established policies. For detailed information about NetIQ Self Service Password Reset, visit the NetIQ Self Service Password Reset Documentation Web site.

SSPR 3.2 enhances the product capability and resolves several previous issues. Many of these improvements were made in direct response to suggestions from our customers. We thank you for your time and valuable inputs. We hope you continue to help us ensure our products meet all your needs.

1.0 What’s New?

SSPR 3.2 provides the following features and enhancements:

1.1 New Theme Added to the User Interface

You can now assign an Identity Manager (IDM) theme for the user Interface. For more information about configuring interface theme see, Configuring User Interface Settings in the NetIQ® Self Service Password Reset 3.2 Administration Guide.

1.2 Configuration Editor Enhancements

SSPR 3.2 includes several enhancements in Configuration Editor. For more information about Configuration Editor, see Working with Configuration Editor in the NetIQ® Self Service Password Reset 3.2 Administration Guide. The new features are as following:

Improved Search Functionality

You can search for any setting by using live search (searching while typing) and the search result is displayed based on the characters included in the search criteria.

Detailed Information on the Modified Settings

For each modified setting in Configuration Editor, you can view the modification details such as, when a setting was modified and who modified the setting.

Arrow Keys Added Next to the Setting’s Field

You can use the arrow keys that are available next to the setting fields to change the precedence of any value of the setting that includes multiple values.

1.3 Icons added to the user interface buttons

Icons are added to buttons in the user interface to represent function of each button.

1.4 Improved SSPR Security Settings

You can define the URL fragments for any URL forwarding and also specify if you require SSPR in an inline frame for any application. You need to configure the following settings:

  • Redirect Whitelist: Specify the list of URL fragments. These URL fragments are allowed for URL forwarding. In an application you can provide a link to redirect the user to a particular webpage with the URL fragment that is defined in the whitelist.

  • Prevent HTML Framing (Advanced): If you select this option, SSPR is not included in the specified iFrame for the application. To include SSPR in an inline frame, de-select this option.

1.5 Improved Forgotten Password Setting

The following option is added to the Forgotten Password Recovery Mode setting:

  • Send new password and mark as expired: This option is required to send a random password to the user for temporary login and user is then prompted to change the random password during the login process.

1.6 Improved User Search through PeopleSearch

You can define more search attributes for the users. When a user searches for any user details through People Search, they get information based on the settings that you define such as, the user’s photo, link to view hierarchy for the user and information for the users in the hierarchy list. In the People Search page, a user can search for any user by using wildcard search and live search (searching while typing).

Following are the new settings for the People Search module:

  • User Name Display: This setting is required if you want a specific attribute value to be used as the display name for the LDAP users in their respective LDAP directories.

  • LDAP Photo Attribute: This setting is required if you want to display the photo of the users along with the user information. The photo is uploaded from the LDAP directory.

  • Photo URL Override: This setting is required if you want to upload photos from any specific location. The photo is uploaded from the specified URL.

  • LDAP Photo HTML Style Attribute: This setting is required for the alignment, and for specifying the size of the photo.

1.7 Improved Settings for the New User Registration Module

Apart from the existing settings for the New User Registration module following are the settings that are included to improve the registration process for the LDAP users:

  • LDAP Entry ID Definition: This setting is required to control the entry id of the newly created LDAP entry. This setting provides you an option to include the entry name for the LDAP directory as per your requirement. For example, if you want the entry in the LDAP directory to display the user’s name you can specify @LDAP:givenName@

For more information about these settings and the existing settings, refer Enabling New User Registration in the NetIQ® Self Service Password Reset 3.2 Administration Guide

1.8 Improved Settings for the Helpdesk Module

Apart from the existing settings for the Helpdesk module following are the settings that are included

  • Viewable Status Fields: This setting is required to select the fields that should be available to the helpdesk operators to view the status of the required user.

  • Enable Delete User Button: This setting is required to allow helpdesk operator to delete the user account from the LDAP directory.

  • Helpdesk Profile Match: This setting is required to set the search filter and select the required LDAP Directory Profiles.

1.9 LDAP Search Filter for Multiple Profiles

You can set multiple search filters for multiple domains for the settings that require LDAP query. If users in different domains require different access for a particular setting you can add multiple LDAP profile and set the LDAP search filter as per your requirement.

1.10 Software Fixes and Enhancements

The following lists the issues resolved in this release:

SSPR Displays Error for Generating Random Passwords

Issue: Even when the regular expression pattern is defined in the Required Regular Expression Matches (Advanced) setting of Password Policy Profiles, SSPR displays error while generating random password. This issue occurs randomly.

Fix: With this release of SSPR, random passwords are generated based on the regular expression pattern that is configured for the passwords.

Users Prompted to Provide Responses for Each Challenge Question

Issue: When users answer challenge questions, they receive a message to proceed but when they save the responses they are prompted to answer more challenge questions. This issue occurs when the value of the Minimum Random Challenges Required During Setup setting is less than the number of challenge questions that are populated for the users.

Fix: With this release of SSPR, the users are prompted to answer the same number of challenge questions that is defined in the Minimum Random Challenges Required During Setup setting.

SSPR does Not Read Oracle DS Password Policy

Issue: When you change the password policy in Oracle DS, SSPR does not detect the change.

Fix: With this release of SSPR, when the password policy is changed in Oracle DS, SSPR updates Password Policy Profiles with those changes.

Users Cannot Change Password Even When the Users exceed the Time Interval for Changing Password

Issue: When you enable the Password Min Age setting in Oracle DS, SSPR does not allow users to change their password.

Fix: With this release of SSPR, if the Password Min Age setting is enabled in Oracle DS, users are allowed to change the password after they exceed the time defined in the setting.

2.0 System Requirements

For detailed information about hardware and software requirements, see Installation Requirements in the NetIQ® Self Service Password Reset 3.2 Administration Guide.

3.0 Installing and Upgrading SSPR

SSPR is available for download in the following two formats:

  • (Recommended for new installation) SSPR_3.2_installer.EXE: An executable file that contains SSPR Web archive and tools.

  • SSPR_3.2.ZIP: A compressed zip file that contains SSPR Web archive and tools

For more information about how to install SSPR, see Installing SSPR in the NetIQ® Self Service Password Reset 3.2 Administration Guide.

For information about how to upgrade SSPR, see Upgrading SSPR in the NetIQ® Self Service Password Reset 3.2 Administration Guide.

4.0 Known Issues

NetIQ Corporation strives to ensure our products provide quality solutions for your enterprise software needs. The following issue is currently being researched. If you need further assistance with any issue, please contact Technical Support.

4.1 New User Registration Fails When Minimum Password Age is Defined

Issue: In an Active Directory or an Oracle Directory group policy if you have defined the minimum password age for a user then, new user registration fails.

Workaround: To workaround this issue, the SSPRConfiguration file must include the following properties tag:

<properties type="app"> <property key="newUser.ldap.useTempPassword">false</property></properties>

The SSPRconfiguration file is available at the WEB-INF folder. By default the location of the SSPRConfiguration file is C:\Program Files (x86)\NetIQ Self Service Password Reset\apache-tomcat-7.0.50\webapps\sspr\WEB-INF.

4.2 Users Can Change Password Even When Changing the Password is Restricted in the Active Directory

Issue: When you select User cannot change password in the Active Directory settings page, a user is restricted to change password. But when the user attempts to change the password by using the Forgotten password link, SSPR allows the user to change the password instead of restricting the user.

Workaround: When you restrict a user from changing the password, you must ensure that you disable the Use Proxy When Password Forgotten setting from the Active Directory template by using configuration editor.

4.3 Users Unable to Login with Old Password If the Forgotten Password Process is Started But Not Completed

Issue: When a user starts the password change process by clicking Forgotten password, a random password is generated and if the user cancels the process without completing it then, user cannot use the old password. This happens because SSPR recognizes the random password is generated when the user clicks on Forgotten password.

Workaround: Perform the following for different directories:

  • For Active Directory, you can enable the Use Proxy When Password Forgotten setting from the Configuration Editor.

  • For eDirectory, you require to enable the Allow admin to retrieve passwords option from the eDirectory settings page.

  • For Oracle Directory Server, the user needs to complete the forgotten password process and then use the new password to login.

5.0 Contact Information

Our goal is to provide documentation that meets your needs. If you have suggestions for improvements, please email Documentation-Feedback@netiq.com. We value your input and look forward to hearing from you.

For detailed contact information, see the Support Contact Information Web site.

For general corporate and product information, see the NetIQ Corporate Web site.